Computer-Virus Writers: A Few Bats In The Belfry?

"Male. Obsessed with computers. Lacking a girlfriend. Aged 14 to 34. Capable of creating chaos worldwide."

The above description is the profile of the average computer-virus writer, according to Jan Hruska, the chief executive of British-based Sophos PLC, the world's fourth-largest anti-virus solutions provider.

"They have a chronic lack of girlfriends, are usually socially inadequate and are drawn compulsively to write self- replicating codes. It's a form of digital graffiti to them," Hruska added.

To create and spread cyber infections, virus writers explore known bugs in existing software, or look for vulnerabilities in new versions.

With more and more new OS (operating system) versions, there will be more new forms of viruses, as every single software or OS will carry new features, and new executables that can be carriers of the infection.

Executables are files that launch applications in a computer's operating system, and feature more prominently in new platforms like Microsoft's Windows 2000 and Windows XP than they did in the older DOS or Windows 3.1.

Virus writers also share information to create variants of the same infection, such as the Klez worm, which has been among the world's most prolific viruses.

The Klez, a mass-mailing worm that originated in November 2001, propagates via e-mail using a wide variety of messages and destroys files on local and network drives.

But the news gets worse. Recent events have uncovered what may be a new trend: spammers paying virus writers to create worms that plant an open proxy, which the spammer then can use to forward spam automatically. Many suspect this occurred with the SoBig virus.

The Sobig worms, began spreading in the early part of 2003. The unusual thing about them was they contained an expiration date and were given a short life cycle to see how features worked in the wild.

Having an expiration date also makes the virus more dangerous, because most people would have been alerted to the new worm within a few weeks and anti-virus definitions would have been updated.

A variant of Sobig, Sobig-F was so efficient that just a few infected machines could send thousands of messages. Sobig-F created a denial-of-service effect on some networks, as e- mail servers became clogged with copies of the worm.

According to Mikko Hypponen, manager of anti-virus research for Finland-based F-Secure Corp, Sobig-F sent an estimated 300 million copies of itself.

Computer Economics, Inc. states, "Nearly 63,000 viruses have rolled through the Internet, causing an estimated $65 billion in damage." However criminal prosecutions have been few, penalties light and just a handful of people have gone to prison for spreading the destructive bugs.

Why is so little being done? Antiquated laws and, for many years, as crazy as it sounds, a "wink, wink" or even admiring attitude toward virus creators.

One person has been sent to prison in the United States and just two in Britain, authorities say. But the low numbers are "not reflective of how seriously we take these cases, but more reflective of the fact that these are very hard cases to prosecute," said Chris Painter, the deputy chief of computer crimes at the U.S. Department of Justice.

So what can you do to protect yourself against computer viruses?

Well, first and foremost, make sure you have proven anti-virus protection like like Symantec's Norton Anti-Virus or McAfee's ViruScan.

In addition, If you haven't already done so, I highly recommend installing Microsoft's Service Pack 2. SP2 tightens your PC's security with a new Windows Firewall, an improved Automatic Updates feature, and a pop-up ad blocker for Internet Explorer. Plus, the newly minted Security Center gives you one easy-to-use interface for keeping tabs on your PC's security apps.

"Male. Obsessed with computers. Lacking a girlfriend. Aged 14 to 34. Capable of creating chaos worldwide."

Now, I'm no psychiatrist, but to me, the above description sounds more like someone with a few "bats in the belfry!"

About The Author

Dean Phillips is an Internet marketing expert, writer, publisher and entrepreneur. Questions? Comments? Dean can be reached at mailto: dean@lets-make-money.net

Visit his website at: http://www.lets-make-money.net

In The News:


pen paper and inkwell


cat break through


Is That Free Stuff Like An iPod Or Desktop Computer Really Free?

Have you seen the web site, www.freestuff.com? Or have you... Read More

Wells Fargo Report Phishing Scam

First off I should explain what phishing is. Phishing is... Read More

Criminals are Fishing For Your Identity

What is Phishing? In a typical Phishing attack, a criminal... Read More

Avoid Internet Theft, Fraud and Phishing

Since its birth, the Internet has grown and expanded to... Read More

Social Engineering - The Real E-Terrorism?

One evening, during the graveyard shift, an AOL technical support... Read More

Preventing Online Identity Theft

Identity theft is one of the most common criminal acts... Read More

Computer Viruses, Worms, and Hoaxes

In recent days, I was one of the unfortunate persons... Read More

3 Things You Must Know About Spyware

1)Spyware is on your system. Like it or not, statistically... Read More

Dont Get Hacked - A Guide to Protecting Your Business from Thieves

You've seen it in the news - 40 million credit... Read More

Phishing-Based Scams: A Couple of New Ones

Phishing in its "classic" variant is relatively well-known. Actually, 43.4... Read More

Web Conferencing Readers - So What Do We Do with the PAYPAL SPAMMER

From: "Paypal Security" Subject: New Security Requirements Date: Tue, 26... Read More

Mail Forwarding - Why Would You Do It?

First of all we need to get some terms stated.... Read More

How to Protect Your Child from the Internet

When the Internet first came about, it was realized it... Read More

Message Board Security Problems

Security leaks can be a big problem for any site... Read More

Watching the Watchers: Detection and Removal of Spyware

If spyware were a person and he set himself up... Read More

Three-pronged Trojan Attack Threatens Security on the Internet

Glieder (Win32.Glieder.AK), Fantibag (Win32.Fantibag.A) and Mitglieder (Win32.Mitglieder.CT) are not names... Read More

Phishing: A Scary Way of Life

The Federal Bureau of Investigation has identified "phishing" as the... Read More

Data Security; Are Your Company Assets Really Secure?

Is your data secure? Think again. Securing data is unlike... Read More

Dont Fall Victim to Internet Fraud-10 Tips for Safer Surfing

The Internet offers a global marketplace for consumers and businesses.... Read More

Detect Spyware Online

You can detect spyware online using free spyware cleaners and... Read More

3 Steps to Ending Scams and Virus Problems

Watching how the traditional media covers the latest virus or... Read More

Is Shopping Online For Your Horse Gifts Safe?

Shopping for horse gifts or other gift items on the... Read More

File Sharing - What You Need to Know!

File sharing on p2p is soaring despite the music and... Read More

3 Simple Steps to Stay Safe from Spyware

There are several basic concepts to keep in mind when... Read More

The Risk Of Electronic Fraud & Identity Theft

Electronic Fraud and Identity Theft Human beings are pretty... Read More

Internet Privacy

Over the past few years as the internet has become... Read More

How to Fight Spyware

If you are wondering how to fight spyware for safe... Read More

How to Protect Yourself Against Online Criminals

Credit card fraud is a growing problem for online businesses... Read More

Online Shoppers, Beware of a New Scam

Beware of a New Scam Aimed at Bargain-HuntersTrying to buy... Read More

The Truth About Hiding Your Tracks on the Internet

Ok, ok, I know you've seen them. All those pop... Read More

Spyware Attacks! Windows Safe Mode is No Longer Safe

Many of us have run into an annoying and time-consuming... Read More

A New Low

A new variation of the Nigerian Scam theme ... Read More

Types Of Computer Infections

Computer infections can be broken up into 4 main categories... Read More